MiniSec: A Secure Sensor Network Communication Architecture

Size: px
Start display at page:

Download "MiniSec: A Secure Sensor Network Communication Architecture"

Transcription

1 MiniSec: A Secure Sensor Network Communication Architecture ABSTRACT Mark Luk, Ghita Mezzour, Adrian Perrig CyLab, Carnegie Mellon University Pittsburgh, PA mluk@cmu.edu, gmezzour@cmu.edu, adrian@cmu.edu Secure sensor network communication protocols need to provide three basic properties: data secrecy, authentication, and replay protection. Secure sensor network link layer protocols such as Tiny- Sec [10] and ZigBee [24] enjoy significant attention in the community. However, TinySec achieves low energy consumption by reducing the level of security provided. In contrast, ZigBee enjoys high security, but suffers from high energy consumption. MiniSec is a secure network layer that obtains the best of both worlds: low energy consumption and high security. MiniSec has two operating modes, one tailored for single-source communication, and another tailored for multi-source broadcast communication. The latter does not require per-sender state for replay protection and thus scales to large networks. We present a publicly available implementation of MiniSec for the Telos platform, and experimental results demonstrate our low energy utilization. Categories and Subject Descriptors: D.4.4 [Communications Management]: Network communication; D.4.6 [Security and Protection]: Cryptographic controls. General Terms: Security, Design. Keywords: Sensor network security, secure communication architecture. 1. INTRODUCTION Considerable attention had been paid to developing secure sensor network communication protocols. Unfortunately, existing technologies, such as TinySec and ZigBee, are unable to achieve low This research was supported in part by CyLab at Carnegie Mellon under grant DAAD from the Army Research Office, and grants CNS and CCF from the National Science Foundation, and by a gift from Bosch. Virgil Gligor s work was supported by the US Army Research Laboratory under the Cooperative Agreement DAAD for the Collaborative Technology Alliance for Communications and Networks. The views and conclusions contained here are those of the authors and should not be interpreted as necessarily representing the official policies or endorsements, either express or implied, of ARO, Bosch, CMU, NSF, or the U.S. Government or any of its agencies. Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. To copy otherwise, to republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. IPSN 07, April 25-27, 2007, Cambridge, Massachusetts, USA. Copyright 2007 ACM /07/ $5.00. Virgil Gligor University of Maryland College Park, MD gligor@eng.umd.edu energy consumption while simultaneously providing the three important properties of secure communication: secrecy, authentication, and message replay protection. TinySec, a popular secure link layer protocol, achieves low energy consumption and memory usage. Unfortunately, it also sacrifices on the level of security. For example, it employs a single network-wide key, such that every node in the network can masquerade as any other node. Second, TinySec does not attempt to protect against replay attacks. ZigBee provides a higher level of security than TinySec since it is not restricted to a network-wide key. By keeping a per-message counter as the Initialization Vector (IV), ZigBee protects against message replay attacks. However, ZigBee is an expensive protocol. First, ZigBee sends the entire 8-byte IV with each packet, resulting in high communication overhead and high energy consumption by the radio. Also, ZigBee requires per-sender state, which consumes a large amount of memory as the number of participants increases. In this paper, we present MiniSec, a secure network layer protocol for wireless sensor networks. We achieve the best of both worlds: lower energy consumption than TinySec, and a high level of security like ZigBee. We accomplish this by leveraging three techniques. First, we employ a block cipher mode of operation that provides both secrecy and authenticity in only one pass over the message data. Second, we send only a few bits of the IV, while retaining the security of a full-length IV per packet. In contrast, previous approaches require two passes over the plaintext (one for encryption and one for authentication) and transmission of the full-length IV. Third, we exploit the fundamental distinctions between unicast and broadcast communication, providing two energy-optimized communication modes. In unicast mode, we reduce the radio s energy consumption by using synchronized counters and performing extra computation. Although radically different from conventional networking protocols, such a scheme is desirable in this setting because of the stringent energy constraints of sensor networks. In broadcast mode, we employ a Bloom-filter based replay protection mechanism that avoids per-sender state. MiniSec s improvement in energy consumption comes at the cost of a modest increase in memory size, which is a desirable tradeoff in sensor nodes. Note that TinySec had been developed for the Mica2 motes in 2003, when memory constraints were much more stringent than they are today. The current trend in mote development reveals that memory size has been consistently increasing, while energy constraints remain as stringent as ever. Thus, the design tradeoffs in MiniSec make it well-suited for current state-ofthe-art sensor devices. We present MiniSec as a complete solution to secure sensor network communication, and implement the protocol for the Telos motes [18]. To the best of our knowledge, MiniSec is the first gen-

2 eral purpose security protocol available for this popular platform. Furthermore, MiniSec s source code is publicly available 1, and it can be easily ported to other platforms. We evaluate MiniSec s performance against TinySec [10]. Our results show that under most circumstances, our energy consumption of security related tasks is about 3 1 of the energy consumption TinySec, yet we are still able to provide a higher level of security. The main contributions of this paper are s follows. We introduce MiniSec, the first fully-implemented general purpose security protocol for the Telos sensor motes. MiniSec simultaneously achieves low energy overhead and a high level of security (data secrecy, authentication, and replay protection). This is the first protocol to achieve replay protection in the sensor network broadcast setting. We measure the performance of MiniSec and show that, under most real-world scenarios, MiniSec outperforms other comparable systems. The source code of MiniSec is publicly available. We provide a turnkey system for sensor network developers that seamlessly integrates into TinyOS applications. 2. BACKGROUND Several encryption modes exist that achieve secrecy and authentication. We select OCB [20] as our encryption mode since it is especially well-suited for the stringent energy constraints of sensor nodes. In addition to OCB, MiniSec also uses Bloom filters [4] and loose time synchronization to minimize energy consumption. In concert, Bloom filters and loose time synchronization can be used to provide efficient replay protection in broadcast communication. In this section, we briefly review OCB and Bloom filters. OCB. OCB, or Offset CodeBook, is a block-cipher mode of operation that features authenticated encryption. Given a plaintext of arbitrary length, OCB generates a ciphertext that simultaneously provides authenticity and data secrecy. OCB is provably secure, and is parameterized on a block cipher of blocksize n and a tag of length τ. τ is defined such that an adversary is able to forge a valid ciphertext with probability of 2 τ. OCB operates as follows. Let M be an arbitrary length message that needs to be encrypted and authenticated, H be an optional message header that only requires authentication, K be the encryption key (which is the key used by the underlying block cipher), and N be a non-repeating nonce. First, OCB takes in M, K, and N, and generates the ciphertext core C. Concurrently, using the plaintext M, ciphertext C, and H, OCB generates tag of length τ. The final output of OCB K (N,M,H) is the tuple (C,tag). To decrypt a ciphertext (C,tag), the receiver performs the reverse process on C to arrive at plaintext M. Then, the receiver ensures that the tag is as expected. If the receiver computes a different tag than the one in the ciphertext, the ciphertext is considered to be invalid. OCB is especially well suited for sensor nodes. First, OCB avoids ciphertext expansion. Given an arbitrary length messages M, OCB generates ciphertext with length of M + τ. Disregarding the tag, the ciphertext core has the same length as the plaintext. Second, OCB has superior performance, since it provides secrecy and authenticity in one pass of the block cipher. TinySec and ZigBee provide the same security guarantees, but requires two passes of the block cipher: one pass achieves secrecy with CBC-encryption, and another pass achieves authenticity with CBC-MAC. Consequently, 1 mluk since TinySec and SNEP almost doubles the amount of computation, the energy consumption also doubles. By comparing the number of block cipher calls, OCB only requires M n block cipher calls [20], while CBC-encryption and CBC-MAC together take between 2 M M +1 n + 1 to 2 n + 4 block cipher calls, depending on padding (recall that M is the message length, and n is the blocksize). Bloom filter. The Bloom filter is a space-efficient data structure used for fast probabilistic membership tests [4]. It features two functions: membership addition and membership query. It is possible to have false positives, where a query returns true even though the element is not in the set. However, false negatives, where a query returns false when the element is in fact a member of the set, is not possible. A Bloom filter requires an array of m bits and k hash functions. The array is first initialized to all zeros. Each hash function maps an element to one of the m array positions. To add an element, the element is hashed by all k hash functions, and the k subsequent array positions are set to one. To query for an element, we use the k hash functions to arrive at the k bit positions. If any of them were zero, then the element is not in the set. If all bits were set to one, then either the element is indeed in the set, or all k bits were set to one by insertion of other elements. The latter demonstrates a false positive. The more elements are added to a Bloom filter, the higher the probability of a false positive. Bloom filters are well suited in the severe resource-constrained environment of sensor nodes because of space and time advantages. The space advantage is apparent, since it only requires O(nlog n) bits to store a fingerprint of n messages. Bloom filters also exhibit the desirable property that adding and querying an element occurs in constant time. 3. PROBLEM DEFINITION 3.1 Assumptions We assume that symmetric keys are already established between each sender and its receivers. We recommend a different key for each sender, but our protocol is by no means restricted to such a setup. We also assume a secure routing protocol that can successfully route packets to the intended destination with non-zero probability. A list of sensor network keying and routing protocols can be found in Section 9. The goal of MiniSec is to leverage such existing primitives to provide for secure node-to-node communication at low energy cost. 3.2 Attacker Model Sensor nodes rely on radio broadcasts for communication. We thus adopt the Dolev-Yao attacker model, where an attacker can overhear, intercept, alter, or inject any messages into the radio communication channel. We do not restrict attackers to computationally bounded motes. By using sufficiently long symmetric keys (i.e., 80 bits), we can defend against brute force attacks by a powerful adversary [13]. 3.3 Desired Properties We now present the desired properties of a secure sensor network communication architecture. Data Authentication. Data authentication empowers legitimate nodes to verify whether a message indeed originated from another legitimate node (i.e., a node with which it shares a secret key) and was unchanged during transmission. As a result, illegitimate nodes

3 should not be able to participate in the network, either by injecting their own messages or by modifying legitimate messages. Data authentication is one of the basic building blocks of a secure system. For example, nodes need to verify commands from the base station, and a base station needs to authenticate whether the data readings indeed originate from valid nodes. Typically, data authentication is achieved by the sender computing a message-authentication code (MAC) over the payload and appending that to the message. Upon reception, the packet is considered to be valid if the receiver recomputes the MAC and it matches with the received MAC. ZigBee, TinySec and SNEP provide data authentication by using the CBC-MAC function, using Skipjack or RC5 as the block cipher. Data Secrecy. Data secrecy, another basic requirement of any secure communication system, prevents unauthorized parties from discovering the plaintext. It is typically accomplished by setting up an encrypted communication channel. Encryption schemes or modes can be evaluated based on different criteria. A strong level of security is the notion of semantic security [3, 9]. The Handbook of Applied Cryptography defines semantic security such that a passive adversary with polynomially bounded computational resources can learn nothing about the plaintext from the cipher text [1]. Semantic security implies that an eavesdropper cannot gain any information about the plaintext, even after observing many encryptions of the same plaintext. In secure communication protocols, data secrecy is provided by a cryptographic encryption scheme. To guarantee semantic security, we typically require a probabilistic encryption scheme and an unique initialization vector (or IV) for each encryption to add variation to the ciphertext. TinySec uses CBC-encryption, while SNEP and ZigBee employ counter-mode encryption. MiniSec provides both authentication and secrecy using OCB-encryption with a non-repeating counter. Replay Protection. A replay attack is when attackers record entire packets and replay them at a later time. TinySec is not resilient to such an attack, while SNEP provides protection using a counter. Sections 5 and 6 demonstrate how MiniSec provides replay protection in the unicast and broadcast setting, respectively. Freshness. Since sensor nodes often stream time-varying measurements, providing guarantee of message freshness is an important property. There are two types of freshness: strong freshness and weak freshness. MiniSec provides a mechanism to guarantee weak freshness, where a receiver can determine a partial ordering over received messages without a local reference time point. Note that both ZigBee and SNEP provide weak freshness, while TinySec does not provide any form of freshness. Low Energy Overhead. Energy is an extremely scarce resource in sensor nodes. Thus, it is of paramount importance for the security protocol to retain a low energy overhead. In particular, radio communication consumes the most amount of energy. On the Telos platform, sending a single byte is equivalent to executing about 4720 instructions. Thus, to reduce energy consumption, it is imperative to minimize communication overhead. Although public key cryptography had enjoyed major advancement recently, it is still 3 4 orders of magnitude more expensive than symmetric cryptography in typical sensor nodes. Because it requires less energy consumed by the processor, security protocols that only employ symmetric cryptography are preferred in sensor network applications. Resilient to Lost Messages. The relatively high occurrence of dropped packets in wireless sensor networks requires a design that can tolerate high message loss rates. 4. MINISEC OVERVIEW We present MiniSec, a secure network layer that satisfies all the security properties outlined in Section 3. MiniSec has two operating modes: unicast and broadcast, henceforth known as MiniSec-U and MiniSec-B. Both schemes employ the OCB-encryption scheme to provide for data secrecy and authentication (see Section 2), while using a counter as a nonce. The two modes differ in the way they manage the counters. In MiniSec-U, we employ synchronized counters, which require the receiver to keep a local counter for each sender. MiniSec-B has no such requirement for per-sender state. Instead, meta-data to prevent replay attacks is stored in a Bloom Filter. Both schemes will be explained in detail in Sections 5 and 6, respectively. Notation. We use the following notation to describe our protocol and cryptographic operations: A, B Communicating nodes. K AB OCB Encryption key used for communication channel from A to B. Note that key K BA would be used to encrypt data from B to A. C AB Monotonically increasing counter corresponding to K AB. (C,tag) = Authenticated encryption under OCB, OCB K (N,M,H) where M is the plaintext message, H is an optimal message header that only needs to be authenticated, N is a 64-bit nonce, and K is the OCB encryption key. N A A nonce generated by device A. 5. MINISEC-U: UNICAST COMMUNICA- TION 5.1 Motivation Both TinySec and SNEP have developed solutions for providing secure communication in the unicast setting, where we have one sender A and one receiver B. Although both protocols attempt to minimize energy consumption, there are aspects of both that demonstrate inefficient energy usage. TinySec uses an encrypted counter as its IV. This counter is appended to each message, resulting in a 2-byte overhead per packet. SNEP also uses a counter as the IV. However, SNEP conserves radio energy consumption by not sending the counter with each packet. Instead, the counter is kept as internal state by both sender A and receiver B. However, dropped packets would cause the counters to become inconsistent, in which case both parties need to participate in an expensive counter resynchronization protocol. TinySec and SNEP represent two extremes: sending the entire counter as opposed to not sending the counter at all. The key insight behind MiniSec-U is that optimal energy usage can be achieved by combining the best of both approaches. Similar to SNEP, MiniSec- U maintains a synchronized monotonically increasing counter C AB between a sender A and a receiver B as the IV. However, MiniSec-U includes the last x bits of the counter along with each packet. We call this the LB (Last Bits) Optimization, and the last x bits of the counter is called the LB value. By keeping x low, the radio s energy consumption is almost as low as not sending the counter at all. The LB optimization addresses one of the main drawbacks of SNEP, which is running the expensive counter resynchronization protocol when packets are dropped. Instead, the LB optimization allows resynchronization to occur implicitly. Since sender A sends the last x bits of the counter, receiver B can compare the last x bits of its local counter C AB to the LB value appended to the packet. As long as there are fewer then 2 x dropped packets since

4 the last successfully received packet, the receiver can immediately increment his counter such that the final x bits match the LB value. For example, let x be 3, and the counter C AB be synchronized on both parties at 0. Sender A sends six packets, but the first five packets were dropped. Receiver B successfully receives the 6 th packet, which was sent using C AB of 5. B would thus immediately increment hits counter C AB to 5 and attempt decryption. The LB optimization is useful even if more than 2 x packets were dropped, since the receiver could simply continue to increment C AB by 2 x and reattempt decryption. In practice, the receiver B would set a maximum such that after y consecutive failed decryptions, B would run the expensive counter resynchronization protocol. Lastly, by specifying the parameter x, we could arbitrary lower the probability of reverting to the resynchronization protocol. By monitoring the quality of the channel, it is possible to analytically solve for the optimal values of x and y such that energy consumption is minimized. We demonstrate this in Section Protocol Description In this section, we describe the mechanics of MiniSec-U, in the context of sender A and receiver B. In MiniSec-U, each pair of sender and receiver share two keys, K AB to protect communication from A to B, and K BA to protect communication from B to A. Furthermore, a monotonically increasing counter is assigned to each key as the IV (C AB used to for key K AB ), and is kept as internal state by both sender and receiver. We employ OCB-encryption with the packet payload as M, packet header as H, counter C AB as the nonce, and K AB as the encryption key. We selected Skipjack to be the underlying block cipher with a blocksize of 64 bits. Since OCB requires the nonce to be the same length as the block size, counter C AB can also be 64 bits. Alternatively, the counter could be of shorter length, and be padded out to 64-bits when requested by the OCB encryption function. The second parameter of OCB is the tag length, which we set to 32 bits, a length suitable for security in retail banking [20]. Finally, receiver B needs to maintain counter C AB. Upon receiving and decrypting a valid packet, B would increment its local copy of C AB accordingly so that it remains consistent with A. Since OCB is probabilistic, a strictly monotonically increasing counter C AB guarantees semantic security. Even if the sender A repeatedly sends the same message, each ciphertext is different since a different counter value is used. Also, once a receiver observes a counter value C AB, it rejects packets with an equal or smaller counter value. Therefore, an attacker cannot replay any packet that the receiver has previously received. There are four interesting issues about using counter C AB as the IV. First, because of the nature of OCB encryption, the counter itself is not a secret. Even if an attacker knows the counter, the specified security properties are not compromised. This contrasts to CBC encryption used by TinySec, which requires a random and unpredictable nonce as the IV. Second, in order to provide semantic security, the counter cannot wrap around. A longer counter achieves higher level of security, yet adds additional overhead to each packet. Since we do not append the entire counter to each packet, MiniSec enjoys the security benefits of a longer counter without paying the communication cost. This allows us to use a 32- bit or longer counter while TinySec uses a 16-bit counter. Third, despite the LB optimization, large number of dropped packets could still cause the counters to be desynchronized. Appendix A presents a counter resynchronization protocol similar to one used in SNEP. Finally, a different counter is needed to be instantiated per key. Thus, if we rekey, the counter can be reset to zero. 5.3 Energy Analysis Let x be the number of lowest counter bits to append to the packet, and y be the maximum number of trial decryptions the receiver performs as explained above. Let random variable I represent the time at which the node is able to decrypt the message (if the node successfully decrypts the message), where 1 I y. The goal of this section is to determine the parameters x and y. Generally, a receiver would perform i decryptions, if there were at least (i 1)2 x and at most i2 x 1 dropped packets. Thus, the probability that exactly i decryptions occur is (where Pgar is the probability that a message is garbled in transmission, and p r is the probability that the message is received): i2 x 1 P(I = i) = (1 Pgar) (1 p r ) k p r k=(i 1)2 x Thus, the expectation of I is: y E(I) = ip(i = i) i=1 = (1 Pgar)(1 p r ) (i 1)2x [ 1 (1 p r ) 2x] = [ 1 (1 p r ) 2x] y i [ (1 p r ) ] 2x i 1 i=1 = [ 1 (1 p r ) 2x] 1 (y + 1)(1 p r) y2x + y(1 p r ) (y+1)2x [ 1 (1 pr ) 2x ] 2 [ 1 + (1 p r ) y2x 1 + y [ ] ] 1 (1 p r ) 2x = 1 (1 p r ) 2x The expected energy consumed is the sum of the expected energy spent when an event happens times the probability of this event to occur plus the energy required for receiving x bits. At the reception of a message, two scenarios are possible for the receiver: (1) the receiver is able to decrypt the message at the i-th trial decryption. This event occurs with probability P(I = i) and its cost is E(i E OCB ) = E(I)E OCB, where E OCB represents the cost of an OCB decryption. (2) The receiver is unable to decrypt the message even after trying y times. This happens either because more than y2 x packets were lost consecutively, or because the packet that was just received is garbled due to a transmission error (an unlikely event). Thus, let Erec be the energy for receiving one bit, Eresync be the energy required to execute the counter resynchronization protocol, and E(I) be as described above, then the expected energy consumption per packet E Energy is: E Energy = E(I)E OCB (1 Pgar)+ [ yeocb + Eresync ][ Pgar + (1 Pgar)(1 P r ) y2x ] + xerec We need to find the ideal x and y for a given environment. A lossy channel with high packet loss requires larger values for x and y. In Section 8 we discuss how to select x and y in practice. 6. MINISEC-B: BROADCAST COMMUNICATION MiniSec-U cannot be directly used to secure broadcast communication. First, it would be too expensive to run the counter resynchronization protocol among many receivers. Also, if a node B were to simultaneously receive packets from a large group of sending nodes (A 1,A 2,...,A n ), B would need to maintain a counter for each sender, resulting in high memory overhead. Similar to MiniSec-U, MiniSec-B uses OCB encryption to secure broadcast communication. Simply encrypting each packet

5 PSfrag replacements with OCB provides secrecy and authenticity, while an increasing counter can still be used as the IV to provide for partial ordering of messages. However, without synchronized counters, there is no defense against replay attacks. In fact, defending against replay attacks in a broadcast setting without per-sender state is currently an open challenge in the sensor network community. This section describes two related mechanisms used in MiniSec- B to provide replay protection. First, we present a sliding-windows approach that defends against replay attacks with a certain vulnerability window; replayed packets outside the sliding-window are always dropped. Next, we discuss a Bloom Filter-based approach which defends against attacks within the window. 6.1 Sliding-windows Approach We define an epoch to be a finite time t e, and we segment time into a series of t e -length epochs {E 1,E 2,E 3,...}. Leveraging loose time synchronization [8,21], each node agrees on the current epoch E i. The maximum time synchronization error between any pair of nodes is T. Finally, let N be the maximum network latency. Simply using the current epoch number as the nonce for OCBencryption defends against replay attacks from older epochs. Unfortunately, because of time synchronization error and network latency, such a scheme experiences high false positives at epoch transitions, as legitimate packets sent from the previous epoch will be discarded. The solution is to simply perform decryption with two possible candidate epoch values for the nonce. First, we define epoch length t e to be 2 T + N. Let E i be the current epoch number, and t i be the time at the start of E i. If one receives a packet within (t i, t i + T + N ), the two candidate values for the nonce are E i and E i 1. If one receives a packet within (t i + T + N, t i+1 ), the two candidate values are E i and E i+1. This threshold is depicted in Figure 1 as the dotted line. The intuition is as follows. First, we define t si to be the local time recorded by the sender when packet i is sent, and t ri to be the local time experienced by receiver when packet i is received. Further, let δ n be the actual network latency such that 0 < δ n < N, and δ t be actual time synchronization error such that T < δ t < T. Note that a positive δ t indicates that the sender s clock is behind the receiver s clock, while a negative δ t indicates the opposite. Thus, we have t si + δ n + δ t = t ri In the first case, as illustrated in Figure 1, we deal with packets that are received within the range of t r1 and t r2, where t r1 = t i + ε, and t r2 = t i + T + N ε. To show that such traffic must originate from either epoch E i 1 or E i, the receiver needs to determine the earliest possible value of t s1 and the latest possible value of t s2. Since t s1 = t r1 δ t δ n, the earliest value of t s1 is t r1 T N, which falls within E i 1. Similarly, since t s2 = t r2 δ t δ n, the latest value of t s2 is t r2 + T, which falls within epoch E i. In the second case (not illustrated), we deal with packets received within the range of t r3 and t r4, where t r3 = t i + T + N + ε and t r4 = t i+1 ε. Again, the receiver needs to determine the earliest possible value of t s3 and latest possible value of t s4. Using similar logic, we find that earliest value of t s3 is t r3 T N, which falls within epoch E i. Latest value of t s4 is t r4 + T, which is within E i+1. Based on this technique, there are only two candidate epochs for any incoming packet. However, if a valid packet had been sent at the beginning of an epoch, an attacker can replay that packet for the remainder of the epoch as well as δ t +δ n into the next epoch. Thus, the maximum window of vulnerability for replay is 3δ t + 2δ n. T t s1 N E i 1 Vulnerability window T t r1 T Threshold time N t r2 T t s2 E i t i t i+1 Figure 1: Timeline. T is the maximum time synchronization error between sensor nodes. N is the maximum network latency. E i is the current epoch. This figure shows that a packet received at t r1 could not have been sent earlier than t s2, and a packet received at t r2 could have been sent after t s Bloom Filter-based Approach As stated above, the sliding-windows based approach has the drawback of a window of vulnerability for replay packets. This problem could be easily avoided by simply storing all packets received within this window. Unfortunately, this solution is not practical for sensor nodes because of limited storage. Thus, we augment the sliding-windows approach with a counter maintained as internal state by the sender, and two alternating Bloom Filters stored by all nodes. In concert, they provide replay protection within the vulnerability window using constant storage. Similar to the counter used in MiniSec-U, counter C A is kept as internal state by sender A and is incremented each time it sends a packet. The only difference is that the sender resets the counter at the beginning of each epoch, so that the counter itself can be short enough to be transmitted with each packet. If we can bound the number of broadcast messages sent by a node in each epoch to k, the length of the counter can be bounded to log 2 (k). Unlike MiniSec-U where simply the counter is used as the nonce for OCB encryption, the nonce in this case is the concatenation of the sender s nodeid A, C A, and current epoch number E i. Thus, the cipher-text sent is (C,tag) = OCB KA (nodeid C A E i,m,h)). Note that this nonce is never reused for a given key epoch numbers do not wrap around during a sender s lifetime. Receiver B maintains its Bloom Filters in the following manner. A Bloom Filter BF i is assigned to each epoch E i. All valid packets corresponding to epoch E i are stored in BF i, using (C A sourceid) as the Bloom Filter key. At all times, each node keeps a Bloom Filter BF i for the current epoch E i, and either BF i 1 for the previous epoch E i 1, or BF i+1 for the next epoch E i+1. For example, starting at the beginning of epoch E i until T + N into the epoch, the node maintains Bloom Filters BF i and BF i 1. After δ t + δ n, all packets from the epoch E i 1 will be dropped, while packets from the next epoch E i+1 will be accepted. Thus, BF i 1 is reset and reused as BF i+1. In the previous section, we concluded that only two candidate epochs exist for any incoming packet. Since we have one Bloom filter assigned to each epoch, a valid packet must correspond to one of the active two Bloom filters. When receiver B receives a packet, it needs to perform two checks: 1) determine whether the packet is a valid packet encrypted under OCB, and 2) determine whether the packet has been replayed. To verify if it is a valid packet, the receiver performs OCB decryp-

6 tion. Since the counter and the source address are included in the packet as plaintext, the only portion of the nonce that is missing is the epoch number. The receiver can recover the epoch number easily, since there only exists two candidate epoch number for any received packet. Hence, the receiver attempts OCB decryption with both. If both decryption fail, the packet is dropped. Next, the receiver needs to determine whether the packet has been replayed. Since the epoch number is known, B queries the corresponding Bloom Filter for this packet. If the query returns true, the packet is considered to be a replay and is consequently dropped. If the Bloom Filter declares that this packet is fresh, the packet is considered to be a non-replayed packet. It is consequently accepted and added into the Bloom Filter. Using such a counter provides for semantic security since sending the same message never results in the same cipher-text. Also, this scheme provides for replay protection. If receiver B were to receive a replay packet, hashing the source ID and counter C A, would result in a match in all the corresponding bits in the Bloom Filter. Therefore, B would suspect a replay attack and reject the packet. Note that such a replay policy would detect all replayed attacks, resulting a 0% false negative rate. However, because Bloom Filters may cause false positives; a fresh packet may be deemed to be a replayed packet. There are various trivial solutions to lowering false positives. For example, by selecting the size of the Bloom Filter m and duration of an epoch, the probability of false positives can be lowered arbitrarily [4]. 7. SECURITY ANALYSIS In this section, we provide an analysis on the level of security promised by both MiniSec-U and MiniSec-B. First, we discuss properties that are common across both protocols. Next, we discuss how these protocols are different. Authentication. Both MiniSec-U and MiniSec-B use OCB encryption to provide for data authentication over the payload and packet header. The security of OCB s authentication scheme is directly related to τ, the length of the tag. By setting τ to be 32 bits, an adversary has a 1 in 2 32 chance of forging a correct tag for a particular message. This suffices for the majority of practical applications. Secrecy and Semantic Security. Semantic security requires that nonces do not repeat. (Also note that since the sender uses a strictly monotonic counter as the nonce, each ciphertext would be different even if the plaintext were the same.) Avoiding repetition of nonce is easy. In MiniSec-U, the counter is kept as internal state, and thus can be made arbitrarily long. We choose 8 bytes, which means that the nonce would not repeat until after sending 2 64 messages. In MiniSec-B, the nonce is the concatenation of sourceid, epoch number e, and a counter. By using all three variables, two messages in the network would never share the same nonce. Weak Freshness. In MiniSec-U, the receiver can arrive at the counter value used for each packet by verifying the validity of OCB decryption. While in MiniSec-B, the counter value is included in the packet as plaintext. In both cases, the receiver can use the counter value of two messages to enforce message ordering, thus providing weak freshness. MiniSec-U and MiniSec-B exhibit different behavior in replay protection. Replay Protection in MiniSec-U. Each sender and receiver keeps a synchronized counter that is used as the nonce in OCB encryption. The receiver would only accept messages with higher counter values than the those maintained in the node state. Thus, replayed packets will all be rejected. Replay Protection in MiniSec-B. The entire network lifetime is segmented into epochs. MiniSec-B leverages loose time synchronization to prevent replayed packets from previous epochs. Next, each receiver uses a Bloom Filter to track packet history for each epoch. Thus, MiniSec-B achieves protection against replay attacks. 8. IMPLEMENTATION 8.1 System Architecture We have developed MiniSec for the Moteiv Telos motes - a popular architecture in the sensor network research community. It features the 8MHz TI MSP430 micro-controller, a 16-bit RISC processor that is well known for its low energy consumption. Although we implemented MiniSec on the Telos motes, our design principles are general enough such that porting MiniSec to different sensor platforms should yield similar performance results. To implement MiniSec, we rewrote part of the TinyOS network stack. Specifically, we created GenericCommMiniSec based on GenericComm, a generic TinyOS network stack. Instead of using the interface AMStandard for Active Message transmission, GenericCommMiniSec directs all messages to AMStandardMiniSec, a custom-made ActiveMessage layer that encrypts outgoing messages and decrypts received packets. To use MiniSec, a developer simply needs to replace GenericComm with GenericCommMiniSec in the application s configuration file. Packet Format. We base MiniSec s packet format on the current TinyOS packet header for Telos mote s CC2420 radio. The Telos mote is one of the first wireless sensor devices to be equipped with an IEEE radio. Figure 2 shows the packet format for plain TinyOS, TinySec, and MiniSec. The fields that MiniSec share with original TinyOS are: length, Frame Control Field, data sequence number, destination PAN address, destination address, and the AM number. MiniSec replaces the 2-byte CRC with a 4-byte tag, since the tag already protects the packet from tampering. In the original TinyOS, the 1-byte groupid serves as a crude form of access control. Each set of communicating nodes share a different group-id, and messages with foreign group-ids are dropped. This field is no longer necessary in MiniSec because access control is achieved through the use of different cryptographic keys. Finally, similar to TinySec, MiniSec requires a 2-byte source address, which is absent in a standard TinyOS packet. The net overhead of a MiniSec packet is 3-byte increase over a standard TinyOS packet. 8.2 MiniSec-U Implementation MiniSec-U uses two security primitives: OCB encryption and Skipjack. We selected Skipjack to be the block-cipher because of efficient computation and low memory footprint [12]. To make encryption as flexible as possible, we set Skipjack s block size to 64 bits. Furthermore, we use 80-bit symmetric keys, since Lenstra and Verheul recommended that such keys are considered to be secure until 2012, even against resourceful adversaries [13]. When 80-bit keys become insecure, we would use 128-bit AES keys, which is secure for at least the next 20 years. OCB implementation is ported from Rogaway s original OCB library 2 to the nesc interface. Similarly, the Skipjack implementation is ported to nesc from Yee Wei Law s implementation [12]. In total, MiniSec-U requires about 4000 lines of nesc code, and 2 accessed June 26, 2006

7 "# "# "# SrcAddr Ctr MIC Grp Ctr[0:2] Data Enc Dta CRC Dst Ctr[0:3] g replacements Ctr[3:7] Len FCF DSN DstPAN DstAddr AM Grp Data CRC Tag/MIC Ctr[0:2] (a) TinyOS Grp Dst Ctr[0:3] Data Ctr[3:7] CRC Len FCF DSN DstPAN DstAddr AM SrcAddr Ctr Enc Dta MIC Tag/MIC Ctr (b) TinySec-AE MIC !!!!! $$$$$$ %%%%%% Grp!!!!! $$$$$$ %%%%%% DstLen FCF DSN DstPAN DstAddr AM SrcAddr Enc Dta Tag/MIC!!!!! $$$$$$ %%%%%% Ctr[0:3] Data Ctr[3:7] CRC Ctr[0:2] Ctr (c) MiniSec-U MIC *** /////,,, ((( ))) &&&&& ''''' *** /////,,, ((( ))) &&&&& ''''' *** /////,,, ((( ))) &&&&& ''''' DstLen FCF DSN DstPAN DstAddr AM SrcAddr Enc Dta Tag/MIC Ctr[0:3] Ctr[0:2] Ctr[3:7] (d) MiniSec-B Figure 2: Packet Format. The size of each field is indicated in bytes. The packet format is based on the TinyOS packet for CC2420 radio. The diagonally hashed regions are authenticated; the checkered regions are encrypted; the gray region represents where we overload the corresponding field with the counter. consumes 874 bytes of RAM and 16 KB of code memory. Packet Format. MiniSec-U uses the LB optimization by sending the last x bits of the sender s counter along with each packet. Since TinyOS payloads are never greater than 29 bytes, we can safely overload the first 3 bits of the length field to store these bits, as shown in Figure 2(c). This is a significant advantage since we do not suffer any communication overhead for sending the last x bits of the counter. Our empirical results show that by using the last 3 bits of the counter, even under high packet drop rate, the counter resynchronization protocol was rarely executed. Because of the above reasons, we use the default value of x = 3 for the remainder of the paper. 8.3 MiniSec-B Implementation In addition to the security primitives in MiniSec-U, MiniSec-B utilizes loose time synchronization and Bloom filters. Here, we discuss practical issues in selecting epoch duration t e and Bloom filter configurations. Time Synchronization. As discussed in Section 6, epoch length t e must be at least 2δ t + δ n. Recent advancement in secure sensor network time synchronization [8, 21] enables pairwise time synchronization with error of mere µs. Transmission delay between neighboring nodes are on the order of ms. Even under extreme pessimistic conditions, epoch length of 1 second is longer than necessary according to the needs of MiniSec-B. For the remainder of our analysis, we will use epoch duration t e = 1s. Bloom filter configurations. A Bloom filter is defined by two configurations: size of the Bloom filter m, and number of hash functions h. We will show that under rather pessimistic assumptions of the hardware and network activity, we can achieve a 1% false positive rate by using t e = 1s, m = 18 bytes, and h = 8 hash functions. We also show how the sensor network administrator can calculate custom values of m and h appropriate for a particular network parameterized on the network activity and underlying hardware. The false positive rate of a Bloom filter can be calculated based on number of stored items. Thus, we first upper bound p µ, the average number of packets received in one epoch of length t e. If this is known a priori (e.g., regular heartbeats), the sensor network administrator can directly configure the Bloom filter accordingly. Else, we make the following argument. Let t l be a realistic lower bound of a node s lifetime, E c be energy capacity of the node s battery, and E p be energy consumption for receiving one packet. In the worse case, all energy provided by the battery will be used for packet reception. Hence, maximum possible packets received over the entire lifetime of the node is E c /E p. The number of packets received in one epoch, p µ, can be calculated as follows. p µ = E ct e E p t l In our calculations, we set t l to 12 months, E c to 2850 mah (AA Duracell Coppertop alkaline battery 3 ), and E p to mAS (receiving a TinyOS packet on CC2420 radio [18]). Average packet reception rate p u is 7.48 packets per second. Each packet adds one item into our Bloom filter. In traditional networking fashion, we model packet reception as a Poisson process. Thus, the number of packets received within an epoch can be approximated by a Poisson distribution with mean of p µ. This model allows us to bound the maximum number of received packets in an epoch with high probability. The cumulative distribution function of a Poisson process is Γ(k+1,λ) k!, where k is number of occurrences, λ is the Poisson mean p µ, and Γ is the incomplete 3

8 Table 1: Overhead. Table comparing packet size, communication overhead, and total energy spent in transmitting one TinyOS packet. Our of all three security protocols, MiniSec achieves the lowest communication overhead with respect to a standard TinyOS network stack. Payload Packet Security Total Energy Increase (B) Overhead (B) Overhead (B) Size (B) (mas) over TinyOS TinyOS TinySec % SNEP % MiniSec % gamma function. By setting the CDF of the Poisson distribution to an arbitrarily high probability p and solving for k, we conclude that one would not receive more than k packets in one epoch with probability p. In our case, we set p to 0.99, and arrived at k = 14. In other words, with probability of 0.99, we would never add more than 14 items to our Bloom filter during an epoch. Given this information, we can set a particular false positive rate and solve for appropriate configurations for the Bloom filter size m and number of hash functions h. This problem had been previously studied by Almeida et al. s work on Summary Cache, where they evaluated the statistics behind Bloom filters [11]. The probability of a false positive after inserting n elements is ( ( ) ) kn k m Thus, with the worst case of of n = 14 elements, we can achieve a 1% false positive rate with m = 18 bytes and h = 8 hash functions. Note that this bound is extremely pessimistic, as the false positive rate should be significantly lower in practice. There are several factors: False positive rate increases as more packets are added into the Bloom filter. However, our calculation is based on the false positive rate at the end of the epoch, which corresponds to the highest possible false positive rate. For example, we stated that we achieve a 1% false positive rate with our Bloom filter configuration. However, if we were in the middle of an epoch, our calculation actually shows a 0.014% false positive rate. We make the pessimistic assumption that all energy is consumed by the radio for packet reception. In practice, energy is consumed for sending packets, controlling other devices (LEDs, sensors), and computation. We model the packet reception as a Poisson process. However, we don t use the mean packet arrival rate for false positive calculation. Instead, we use the 99 th percentile based on the CDF of the Poisson distribution. Thus, with probability of 0.99, we would have a false positive of at most 1%. As a matter of fact, using the same Bloom filter configuration, false positive rate would not exceed % with probability of 0.5. We assume ideal conditions for batteries (constant current draw, constant temperature, no self-discharge prior to deployment). In practical settings, such ideal conditions are impossible to achieve. Thus, battery capacity and number of received packets are significantly lower. Packet Format Figure 2(d) shows the packet header for MiniSec- B where the sender sends the entire counter with each packet. The default counter is 8 bits long, which we claim to be sufficient in most networks based on the following reasoning. First, since the Expected Energy Consumption (mas) MiniSec: Drop rate = 0.9 MiniSec: Drop rate = 0.8 MiniSec: Drop rate = 0.6 MiniSec: Drop rate = 0.4 TinySec y: Max Decryption Attempts Figure 3: Optimal y. Max number of decryption attempts before counter resynchronization. Also shows aggregate energy consumption of all security related features. counter is reset at the beginning of each epoch, the length of the counter can be bounded by log 2 (k), where k is the maximum numbers of packets sent in each epoch. Next, it is unlikely for k to be large, since such resource-constrained nodes are unlikely to continually broadcast large amounts of data. An 8-bit counter is already extremely generous since it allows for 255 packets per epoch of one second. This 8-bit counter could be declared as an addition field. However, based on the TinyOS packet format, we propose an optimization that overloads this counter with existing headers. First, 3 bits of this counter may be overloaded in the length field. Next, the remaining 5 bits of the counter may be embedded in the destination address, since the destination field is 2 bytes and it is unlikely for a network to have more than 2048 broadcasting participants. Furthermore, unlike unicasts, the destination address is generally not needed for routing in broadcasts. 8.4 Evaluation To analytically evaluate the cost of security, we consider both the communication overhead on each packet as well as computational overhead from packet processing. Longer packets are extremely costly because of the extra energy consumption by the radio. Even sending one additional byte per packet would require significant amount of energy. As shown in Table 1, MiniSec was able to decrease a security overhead of 5 bytes by TinySec to 3 bytes. In addition, MiniSec employs OCB, which provides for authentication and secrecy with fewer block cipher calls than its cryptographic counterpart in TinySec. MiniSec-U. MiniSec-U was able to save on packet header size by using synchronized counters between sender and receiver. First, as specified above, the LB optimization has the default value of x = 3. Using the expected energy equation from Section 5.3, it is possible to solve for the the optimal y, or max number of decryption attempts before counter resynchronization. Consequently, given the optimal

9 Expected Energy Consumption (mas) TinySec MiniSec-U MiniSec-B Packet Drop Rate Figure 4: Drop Rate. Expected energy of security with respect to packet drop rate. y, one can solve for the expected energy consumed by all security related features. Figure 3 illustrates our findings given different packet drop rates based on analysis in Section 5.3. The aggregate energy consumed by TinySec is constant, as the energy overhead of security is always the amount of energy consumed by receiving 5 extra bytes in the header, computing CBC-MAC, and decrypting the packet. MiniSec-U, on the other hand, behaves differently based on environmental conditions. Given a packet drop rate, a higher y value exhibits lower energy consumption, since it reduces the probability of running the counter resynchronization protocol. However, increasing y exhibits diminishing marginal benefits, since the energy consumption of counter resynchronization becomes less and less of a factor in total energy consumption. MiniSec-B. Figure 4 illustrates energy consumption between Tiny- Sec, MiniSec-B, and MiniSec-U using an optimal value y, while varying packet drop rate. The energy consumption of MiniSec-U is computed by first solving for the optimal y. Using this value, we were able to calculate the expected energy of security. MiniSec-B consumes a constant amount of energy, as its performance is not effected by lossiness of the communication channel. By leveraging an 8-bit counter and loose time synchronization, the receiver never needs to run any counter resynchronization protocol. Once the receiver successfully receives a packet, only two OCB decryptions and 8 hash functions needs to be performed. Under normal circumstances, MiniSec consumes about 1 3 amount of energy of TinySec. As packet drop rate increases beyond 0.9, TinySec is more efficient than MiniSec-U because of the high number of counter resynchronizations. Such a scenario represents an extremely rare case. On the other hand, since MiniSec-B s performance does not depend on the drop rate, MiniSec-B always outperforms TinySec. Finally, we note that nothing prevents the use of MiniSec-B in unicasts. Since the energy consumption of MiniSec-B and MiniSec- U are comparable under normal conditions, while MiniSec-B far outperforms MiniSec-U under high packet loss, MiniSec-B is a much more robust protocol. If loose time synchronization is available, simply running MiniSec-B for all communication is an attractive solution. 9. RELATED WORK Key establishment and management are considered to be prerequisites in secure sensor network communication, and have been extensively studied in the research community. There are numerous candidate solutions, such as Random Key Predistribution [5 7, 14, 19], Key Infection [2], and LEAP [23]. Asymmetric schemes based on elliptic curve cryptography [15] and Diffie-Hellman [22]. have also been proposed Secure routing is another requirement for secure communication, such that packets would be successfully routed with non-zero probability as long as a path of non-compromised exists between the sender and receiver. In practice, a sensor network deployer can use one of the following routing techniques, such as INSENS [?,?], ARRIVE [?], JAM [?], and Secure Sensor Routing: A Clean Slate Approach [16]. The body of work most closely related to MiniSec consists of other secure communication protocols such as TinySec [10], Zig- Bee [24], and SNEP [17]. SNEP, part of the SPINS protocol suite, is one of the first attempts at a secure link layer protocol. It achieves low energy consumption by keeping a consistent counter between the sender and receiver, such that an IV is not required to be appended to each packet. However, packet loss would cause the counters to become inconsistent. Consequently, SNEP would have to execute a counter resynchronization protocol that is slow and expensive in terms of energy consumption. Inspired by SNEP, MiniSec makes various improvements to lower energy consumption. One such optimization is to reduce the probability that the resynchronization protocol needs to be executed. TinySec is a link layer protocol designed by Karlof et al. [10]. It achieves low energy consumption by reusing part of the packet header as the IV. Thus, they were able to arrive at an 8-byte IV, but only adding a 2-byte counter overhead per packet. However, more serious drawbacks of TinySec are that (1) it only provides for authentication and data secrecy, but not replay protection; (2) it uses a single network-wide key, which is vulnerable to single node compromise. ZigBee is a set of security standards proposed by a consortium interested in promoting embedded wireless technology. The security protocol is very similar to SNEP. However, the entire 8-byte counter is sent in the clear instead of being kept as consistent state between sender and receiver. Thus, ZigBee consumes significantly more energy than the other two protocols. 10. CONCLUSIONS Battery energy is the main resource to conserve in current wireless sensor networks. Researchers have proposed several approaches for securing communication that optimize either for high level of security or for low energy utilization. Our secure sensor network communication package, MiniSec, offers a high level of security while requiring much less energy than previous approaches. We have implemented MiniSec on Telos motes and the source code is freely distributed under an open-source license. 11. REFERENCES [1] Handbook of Applied Cryptography. CRC Press, [2] Ross Anderson, Haowen Chan, and Adrian Perrig. Key infection: Smart trust for smart dust. In Proceedings of IEEE International Conference on Network Protocols (ICNP 2004), October [3] M. Bellare, A. Desai, E. Jokipii, and P. Rogaway. A concrete security treatment of symmetric encryption: Analysis of the des modes of operation. In Proceedings of FOCS 97, pages , [4] B. Bloom. Space/time trade-offs in hash coding with allowable errors. In Communications of the ACM, July [5] Haowen Chan, Adrian Perrig, and Dawn Song. Random key predistribution schemes for sensor networks. In IEEE Symposium on Security and Privacy, May 2003.

10 [6] W. Du, J. Deng, Y. Han, and P. Varshney. A pairwise key pre-distribution scheme for wireless sensor networks. In Proceedings of the Tenth ACM Conference on Computer and Communications Security (CCS 2003), pages 42 51, October [7] L. Eschenauer and V. D. Gligor. A key-management scheme for distributed sensor networks. In ACM CCS, November [8] S. Ganeriwal, S. Capkun, C. Han, and M. B. Srivastava. Secure time synchronization service for sensor networks. In WiSe, [9] Shafi Goldwasser and Silvio Micali. Probabilistic encryption. Journal of Computer Security, 28: , [10] Chris Karlof, Naveen Sastry, and David Wagner. TinySec: A link layer security architecture for wireless sensor networks. In Proceedings of the Second ACM Conference on Embedded Networked Sensor Systems (SenSys 2004), November [11] J. Almeida L. Fan, P. Cao and A. Broder. Summary cache: A scalable wide-area web cache sharing protocol. In ACM SIGCOMM 98, [12] Yee Wei Law, Jeroen Doumen, and Pieter Hartel. Survey and benchmark of block ciphers for wireless sensor networks. ACM Transactions on Sensor Networks, 2(1):65 93, February [13] Arjen K. Lenstra and Eric R. Verheul. Selecting cryptographic key sizes. Journal of Cryptology, 14(4): , [14] D. Liu, P. Ning, and W. Du. Group-based key pre-distribution in wireless sensor networks. In WiSe, April [15] D. Malan, M. Welsh, and M. Smith. A public-key infrastructure for key distribution in TinyOS based on elliptic curve cryptography. In IEEE SECON, October [16] Bryan Parno, Mark Luk, Evan Gaustad, and Adrian Perrig. Secure sensor network routing: A clean-slate approach. In Proceedings of Conference on Future Networking Technologies (CoNEXT), December [17] Adrian Perrig, Robert Szewczyk, Victor Wen, David Culler, and J. D. Tygar. SPINS: Security protocols for sensor networks. In Seventh Annual International Conference on Mobile Computing and Networks (MobiCom 2001), pages , Rome, Italy, July [18] Joseph Polastre, Robert Szewczyk, and David Culler. Telos: Enabling ultra-low power wireless research. In IPSN/SPOTS, [19] M. Ramjumar and N. Memon. An efficient key predistribution scheme for ad hoc network security. In IEEE Journal of Selected Areas in Communications, March [20] P. Rogaway, M. Bellare, and J. Black. OCB: A block-cipher mode of operation for efficient authenticated encryption. In ACM TISSEC, November [21] K. Sun, P. Ning, C. Wang, A. Liu, and Y. Zhou. TinySeRSync: Secure and resilient time synchronization in wireless sensor networks. In ACM CCS, November [22] R. Watro, D. Kong, S.-F. Cuti, C. Gardiner, C. Lynn, and P. Kruus. TinyPK: Securing sensor networks with public key technology. In SASN, October [23] S. Zhu, S. Setia, and S. Jajodia. LEAP: Efficient security mechanisms for large-scale distributed sensor networks. In Proceedings of the Tenth ACM Conference on Computer and Communications Security (CCS 2003), pages 62 72, October [24] ZigBee Alliance. Zigbee specification. Technical Report Document r06, Version 1.0, ZigBee Alliance, June APPENDIX A. MINISEC-U COUNTER RESYNCHRONIZATION Reliable Unicast. If the message type is a reliable unicast, this implies there exists some type of acknowledgment protocol. Thus, the sender could use the presence of ACKs to determine if the packets had been received and authenticated successfully, which implies whether the counter is consistent between sender and receiver. However, MiniSec is intended to be a network layer protocol. Since reliable messaging is typically implemented at a higher layer, this approach might not be appropriate. Nevertheless, we note that if reliable messaging is used, cooperation between the transport layer and MiniSec would be a viable solution. Best Effort Unicast. Without support for reliable message delivery, TinyOS packets are best effort. In the case of unicast messages, where there only exists one receiver B, B can directly query sender A for the counter. Note that we use a nonce N B to guarantee strong freshness. B A : N B, MAC K (N B ) AB A B : C A, MAC K (C A N B ) AB Since neither the nonce N B nor the counter C A are secrets, they can be sent in the clear. However, N B needs to be authenticated to prevent a DOS attack, and C A needs to be authenticated to prevent an attacker from injecting incorrect counter values. Any generic MAC function would be sufficient. Furthermore, we assume another pre-existing secret K AB, and there are numerous methods of bootstrapping this secret from the OCB encryption key. (1)

TinySec: A Link Layer Security Architecture for Wireless Sensor Networks

TinySec: A Link Layer Security Architecture for Wireless Sensor Networks TinySec: A Link Layer Security Architecture for Wireless Sensor Networks Chris Karlof, Naveen Sastr, David Wagner Presented By: Tristan Brown Outline Motivation Cryptography Overview TinySec Design Implementation

More information

SPINS: Security Protocols for Sensor Networks

SPINS: Security Protocols for Sensor Networks SPINS: Security Protocols for Sensor Networks Adrian Perrig, Robert Szewczyk, J.D. Tygar, Victor Wen, and David Culler Department of Electrical Engineering & Computer Sciences, University of California

More information

MiniSec: A Secure Sensor Network Communication

MiniSec: A Secure Sensor Network Communication MiniSec: A Secure Sensor Network Communication Architecture Mark Luk, Ghita Mezzour, Adrian Perrig CyLab, Carnegie Mellon University Pittsburgh, PA mluk@cmu.edu, gmezzour@cmu.edu, adrian@cmu.edu Virgil

More information

Security in Sensor Networks: Industry Trends, Present and Future Research Directions. Sensor Networks are Here!

Security in Sensor Networks: Industry Trends, Present and Future Research Directions. Sensor Networks are Here! Security in Sensor Networks: Industry Trends, Present and Future Research Directions Adrian Perrig perrig@cmu.edu Sensor Networks are Here! Prototype sensor network deployments Burglar alarm in museum

More information

Key Hopping A Security Enhancement Scheme for IEEE 802.11 WEP Standards

Key Hopping A Security Enhancement Scheme for IEEE 802.11 WEP Standards White Paper Key Hopping A Security Enhancement Scheme for IEEE 802.11 WEP Standards By Dr. Wen-Ping Ying, Director of Software Development, February 2002 Introduction Wireless LAN networking allows the

More information

WSN Link-layer Security Frameworks

WSN Link-layer Security Frameworks WSN Link-layer Security Frameworks Ioannis KRONTIRIS 1, Tassos DIMITRIOU, Hamed SOROUSH and Mastooreh SALAJEGHEH Athens Information Technology, Greece Abstract. In this chapter we elaborate on the need

More information

TinySec: A Link Layer Security Architecture for Wireless Sensor Networks

TinySec: A Link Layer Security Architecture for Wireless Sensor Networks TinySec: A Link Layer Security Architecture for Wireless Sensor Networks Chris Karlof ckarlof@cs.berkeley.edu UC Berkeley Naveen Sastry nks@cs.berkeley.edu UC Berkeley David Wagner daw@cs.berkeley.edu

More information

CSC 774 Advanced Network Security. Outline. Related Work

CSC 774 Advanced Network Security. Outline. Related Work CC 77 Advanced Network ecurity Topic 6.3 ecure and Resilient Time ynchronization in Wireless ensor Networks 1 Outline Background of Wireless ensor Networks Related Work TinyeRync: ecure and Resilient Time

More information

Chapter 6 CDMA/802.11i

Chapter 6 CDMA/802.11i Chapter 6 CDMA/802.11i IC322 Fall 2014 Computer Networking: A Top Down Approach 6 th edition Jim Kurose, Keith Ross Addison-Wesley March 2012 Some material copyright 1996-2012 J.F Kurose and K.W. Ross,

More information

Client Server Registration Protocol

Client Server Registration Protocol Client Server Registration Protocol The Client-Server protocol involves these following steps: 1. Login 2. Discovery phase User (Alice or Bob) has K s Server (S) has hash[pw A ].The passwords hashes are

More information

12/3/08. Security in Wireless LANs and Mobile Networks. Wireless Magnifies Exposure Vulnerability. Mobility Makes it Difficult to Establish Trust

12/3/08. Security in Wireless LANs and Mobile Networks. Wireless Magnifies Exposure Vulnerability. Mobility Makes it Difficult to Establish Trust Security in Wireless LANs and Mobile Networks Wireless Magnifies Exposure Vulnerability Information going across the wireless link is exposed to anyone within radio range RF may extend beyond a room or

More information

Wireless Sensor Networks Chapter 14: Security in WSNs

Wireless Sensor Networks Chapter 14: Security in WSNs Wireless Sensor Networks Chapter 14: Security in WSNs António Grilo Courtesy: see reading list Goals of this chapter To give an understanding of the security vulnerabilities of Wireless Sensor Networks

More information

802.11 Security (WEP, WPA\WPA2) 19/05/2009. Giulio Rossetti Unipi Giulio.Rossetti@gmail.com

802.11 Security (WEP, WPA\WPA2) 19/05/2009. Giulio Rossetti Unipi Giulio.Rossetti@gmail.com 802.11 Security (WEP, WPA\WPA2) 19/05/2009 Giulio Rossetti Unipi Giulio.Rossetti@gmail.com 802.11 Security Standard: WEP Wired Equivalent Privacy The packets are encrypted, before sent, with a Secret Key

More information

A Practical Authentication Scheme for In-Network Programming in Wireless Sensor Networks

A Practical Authentication Scheme for In-Network Programming in Wireless Sensor Networks A Practical Authentication Scheme for In-Network Programming in Wireless Sensor Networks Ioannis Krontiris Athens Information Technology P.O.Box 68, 19.5 km Markopoulo Ave. GR- 19002, Peania, Athens, Greece

More information

Security Platform For Sensory Networks

Security Platform For Sensory Networks Providing Transparent Security Services to Sensor Networks Hamed Soroush Athens Information Technology Email: hsor@ait.edu.gr Mastooreh Salajegheh Athens Information Technology Email: msal@ait.edu.gr Tassos

More information

MAC. SKE in Practice. Lecture 5

MAC. SKE in Practice. Lecture 5 MAC. SKE in Practice. Lecture 5 Active Adversary Active Adversary An active adversary can inject messages into the channel Active Adversary An active adversary can inject messages into the channel Eve

More information

How To Secure A Wireless Sensor Network

How To Secure A Wireless Sensor Network Int. J. Advanced Networking and Applications 707 Analysis of Security Protocols in Wireless Sensor Network Ritu Sharma 1 Email: drrituji@gmail.com Yogesh Chaba 2 Associate Professor Email : yogeshchaba@yahoo.com

More information

Network Security Technology Network Management

Network Security Technology Network Management COMPUTER NETWORKS Network Security Technology Network Management Source Encryption E(K,P) Decryption D(K,C) Destination The author of these slides is Dr. Mark Pullen of George Mason University. Permission

More information

Secure System Practices and Data Access Management in Wireless Sensor Network

Secure System Practices and Data Access Management in Wireless Sensor Network Secure System Practices and Data Access Management in Wireless Sensor Network A. R. Uttarkar Student, ME Computer Engineering JSPM s JSCOE, Pune Maharashtra, India. ABSTRACT Wireless Sensor Networks (WSN)

More information

An Overview of ZigBee Networks

An Overview of ZigBee Networks An Overview of ZigBee Networks A guide for implementers and security testers Matt Hillman Contents 1. What is ZigBee?... 3 1.1 ZigBee Versions... 3 2. How Does ZigBee Operate?... 3 2.1 The ZigBee Stack...

More information

Lecture Objectives. Lecture 8 Mobile Networks: Security in Wireless LANs and Mobile Networks. Agenda. References

Lecture Objectives. Lecture 8 Mobile Networks: Security in Wireless LANs and Mobile Networks. Agenda. References Lecture Objectives Wireless Networks and Mobile Systems Lecture 8 Mobile Networks: Security in Wireless LANs and Mobile Networks Introduce security vulnerabilities and defenses Describe security functions

More information

Wireless Sensor Network Security. Seth A. Hellbusch CMPE 257

Wireless Sensor Network Security. Seth A. Hellbusch CMPE 257 Wireless Sensor Network Security Seth A. Hellbusch CMPE 257 Wireless Sensor Networks (WSN) 2 The main characteristics of a WSN include: Power consumption constrains for nodes using batteries or energy

More information

Security vulnerabilities in the Internet and possible solutions

Security vulnerabilities in the Internet and possible solutions Security vulnerabilities in the Internet and possible solutions 1. Introduction The foundation of today's Internet is the TCP/IP protocol suite. Since the time when these specifications were finished in

More information

UG103.5 EMBER APPLICATION DEVELOPMENT FUNDAMENTALS: SECURITY

UG103.5 EMBER APPLICATION DEVELOPMENT FUNDAMENTALS: SECURITY EMBER APPLICATION DEVELOPMENT FUNDAMENTALS: SECURITY This document introduces some basic security concepts, including network layer security, trust centers, and application support layer security features.

More information

Network Security. Modes of Operation. Steven M. Bellovin February 3, 2009 1

Network Security. Modes of Operation. Steven M. Bellovin February 3, 2009 1 Modes of Operation Steven M. Bellovin February 3, 2009 1 Using Cryptography As we ve already seen, using cryptography properly is not easy Many pitfalls! Errors in use can lead to very easy attacks You

More information

Evaluation of Security Mechanisms for Information Dissemination. in Wireless Sensor Networks

Evaluation of Security Mechanisms for Information Dissemination. in Wireless Sensor Networks 2013 First International Conference on Artificial Intelligence, Modelling & Simulation Evaluation of Security Mechanisms for Information Dissemination in Wireless Sensor Networks Mohamad Nazim Jambli,

More information

Security+ Guide to Network Security Fundamentals, Third Edition. Chapter 6. Wireless Network Security

Security+ Guide to Network Security Fundamentals, Third Edition. Chapter 6. Wireless Network Security Security+ Guide to Network Security Fundamentals, Third Edition Chapter 6 Wireless Network Security Objectives Overview of IEEE 802.11 wireless security Define vulnerabilities of Open System Authentication,

More information

7 Network Security. 7.1 Introduction 7.2 Improving the Security 7.3 Internet Security Framework. 7.5 Absolute Security?

7 Network Security. 7.1 Introduction 7.2 Improving the Security 7.3 Internet Security Framework. 7.5 Absolute Security? 7 Network Security 7.1 Introduction 7.2 Improving the Security 7.3 Internet Security Framework 7.4 Firewalls 7.5 Absolute Security? 7.1 Introduction Security of Communications data transport e.g. risk

More information

Authenticated encryption

Authenticated encryption Authenticated encryption Dr. Enigma Department of Electrical Engineering & Computer Science University of Central Florida wocjan@eecs.ucf.edu October 16th, 2013 Active attacks on CPA-secure encryption

More information

Security Sensor Network. Biswajit panja

Security Sensor Network. Biswajit panja Security Sensor Network Biswajit panja 1 Topics Security Issues in Wired Network Security Issues in Wireless Network Security Issues in Sensor Network 2 Security Issues in Wired Network 3 Security Attacks

More information

Ariadne A Secure On-Demand Routing Protocol for Ad-Hoc Networks

Ariadne A Secure On-Demand Routing Protocol for Ad-Hoc Networks Ariadne A Secure On-Demand Routing Protocol for Ad-Hoc Networks Authors: Yih-Chun Hu, Adrian Perrig, David B Johnson Presenter: Sameer Korrapati Date: 4/21/2003 Overview of presentation Introduction :

More information

Provide Practical Security Mechanism to Wireless Sensor Networks Using Modified Motesec Protocol

Provide Practical Security Mechanism to Wireless Sensor Networks Using Modified Motesec Protocol RESEARCH ARTICLE Provide Practical Security Mechanism to Wireless Sensor Networks Using Modified Motesec Protocol Monali Madne 1, Prof Manjusha Yeola 2 1(Computer Department, University of pune, Pune)

More information

Security in Ad Hoc Network

Security in Ad Hoc Network Security in Ad Hoc Network Bingwen He Joakim Hägglund Qing Gu Abstract Security in wireless network is becoming more and more important while the using of mobile equipments such as cellular phones or laptops

More information

Wireless Network Security 14-814 Spring 2014

Wireless Network Security 14-814 Spring 2014 Wireless Network Security 14-814 Spring 2014 Patrick Tague Class #8 Broadcast Security & Key Mgmt 1 Announcements 2 Broadcast Communication Wireless networks can leverage the broadcast advantage property

More information

Network Security. Computer Networking Lecture 08. March 19, 2012. HKU SPACE Community College. HKU SPACE CC CN Lecture 08 1/23

Network Security. Computer Networking Lecture 08. March 19, 2012. HKU SPACE Community College. HKU SPACE CC CN Lecture 08 1/23 Network Security Computer Networking Lecture 08 HKU SPACE Community College March 19, 2012 HKU SPACE CC CN Lecture 08 1/23 Outline Introduction Cryptography Algorithms Secret Key Algorithm Message Digest

More information

Mobile Security Wireless Mesh Network Security. Sascha Alexander Jopen

Mobile Security Wireless Mesh Network Security. Sascha Alexander Jopen Mobile Security Wireless Mesh Network Security Sascha Alexander Jopen Overview Introduction Wireless Ad-hoc Networks Wireless Mesh Networks Security in Wireless Networks Attacks on Wireless Mesh Networks

More information

Secure SCTP against DoS Attacks in Wireless Internet

Secure SCTP against DoS Attacks in Wireless Internet Secure SCTP against DoS Attacks in Wireless Internet Inwhee Joe College of Information and Communications Hanyang University Seoul, Korea iwjoe@hanyang.ac.kr Abstract. The Stream Control Transport Protocol

More information

Chapter 17. Transport-Level Security

Chapter 17. Transport-Level Security Chapter 17 Transport-Level Security Web Security Considerations The World Wide Web is fundamentally a client/server application running over the Internet and TCP/IP intranets The following characteristics

More information

Security of MICA*-based / ZigBee Wireless Sensor Networks

Security of MICA*-based / ZigBee Wireless Sensor Networks Security of MICA*-based / ZigBee Wireless Sensor Networks Cambridge University Computer Lab and myself also Brno University of Technology Department of Intelligent Systems 28 December 2008 Our approach

More information

18-731 Midterm. Name: Andrew user id:

18-731 Midterm. Name: Andrew user id: 18-731 Midterm 6 March 2008 Name: Andrew user id: Scores: Problem 0 (10 points): Problem 1 (10 points): Problem 2 (15 points): Problem 3 (10 points): Problem 4 (20 points): Problem 5 (10 points): Problem

More information

A Transport Protocol for Multimedia Wireless Sensor Networks

A Transport Protocol for Multimedia Wireless Sensor Networks A Transport Protocol for Multimedia Wireless Sensor Networks Duarte Meneses, António Grilo, Paulo Rogério Pereira 1 NGI'2011: A Transport Protocol for Multimedia Wireless Sensor Networks Introduction Wireless

More information

Waspmote Encryption Libraries. Programming guide

Waspmote Encryption Libraries. Programming guide Waspmote Encryption Libraries Programming guide Index Document version: v4.3-01/2015 Libelium Comunicaciones Distribuidas S.L. INDEX 1. General Concepts... 4 2. Integrity... 7 2.1. Waspmote Libraries...7

More information

Introduction to Wireless Sensor Network Security

Introduction to Wireless Sensor Network Security Smartening the Environment using Wireless Sensor Networks in a Developing Country Introduction to Wireless Sensor Network Security Presented By Al-Sakib Khan Pathan Department of Computer Science and Engineering

More information

15 th TF-Mobility Meeting Sensor Networks. Torsten Braun Universität Bern braun@iam.unibe.ch www.iam.unibe.ch/~rvs

15 th TF-Mobility Meeting Sensor Networks. Torsten Braun Universität Bern braun@iam.unibe.ch www.iam.unibe.ch/~rvs 15 th TF-Mobility Meeting Sensor Networks Torsten Braun Universität Bern braun@iam.unibe.ch www.iam.unibe.ch/~rvs Overview 2 Ubiquitous Computing > Vision defined by Mark Weiser in 1991 Seamless integration

More information

Thwarting Selective Insider Jamming Attacks in Wireless Network by Delaying Real Time Packet Classification

Thwarting Selective Insider Jamming Attacks in Wireless Network by Delaying Real Time Packet Classification Thwarting Selective Insider Jamming Attacks in Wireless Network by Delaying Real Time Packet Classification LEKSHMI.M.R Department of Computer Science and Engineering, KCG College of Technology Chennai,

More information

A Vulnerability in the Song Authentication Protocol for Low-Cost RFID Tags

A Vulnerability in the Song Authentication Protocol for Low-Cost RFID Tags A Vulnerability in the Song Authentication Protocol for Low-Cost RFID Tags Sarah Abughazalah, Konstantinos Markantonakis, and Keith Mayes Smart Card Centre-Information Security Group (SCC-ISG) Royal Holloway,

More information

Message Authentication Code

Message Authentication Code Message Authentication Code Ali El Kaafarani Mathematical Institute Oxford University 1 of 44 Outline 1 CBC-MAC 2 Authenticated Encryption 3 Padding Oracle Attacks 4 Information Theoretic MACs 2 of 44

More information

CS5490/6490: Network Security- Lecture Notes - November 9 th 2015

CS5490/6490: Network Security- Lecture Notes - November 9 th 2015 CS5490/6490: Network Security- Lecture Notes - November 9 th 2015 Wireless LAN security (Reference - Security & Cooperation in Wireless Networks by Buttyan & Hubaux, Cambridge Univ. Press, 2007, Chapter

More information

An Overview of Common Adversary Models

An Overview of Common Adversary Models An Overview of Common Adversary Karl Palmskog palmskog@kth.se 2012-03-29 Introduction Requirements of Software Systems 1 Functional Correctness: partial, termination, liveness, safety,... 2 Nonfunctional

More information

Message Authentication Codes

Message Authentication Codes 2 MAC Message Authentication Codes : and Cryptography Sirindhorn International Institute of Technology Thammasat University Prepared by Steven Gordon on 28 October 2013 css322y13s2l08, Steve/Courses/2013/s2/css322/lectures/mac.tex,

More information

Error oracle attacks and CBC encryption. Chris Mitchell ISG, RHUL http://www.isg.rhul.ac.uk/~cjm

Error oracle attacks and CBC encryption. Chris Mitchell ISG, RHUL http://www.isg.rhul.ac.uk/~cjm Error oracle attacks and CBC encryption Chris Mitchell ISG, RHUL http://www.isg.rhul.ac.uk/~cjm Agenda 1. Introduction 2. CBC mode 3. Error oracles 4. Example 1 5. Example 2 6. Example 3 7. Stream ciphers

More information

Authenticated Encryption: Relations among Notions and Analysis of the Generic Composition Paradigm By Mihir Bellare and Chanathip Namprempre

Authenticated Encryption: Relations among Notions and Analysis of the Generic Composition Paradigm By Mihir Bellare and Chanathip Namprempre Authenticated Encryption: Relations among Notions and Analysis of the Generic Composition Paradigm By Mihir Bellare and Chanathip Namprempre Some slides were also taken from Chanathip Namprempre's defense

More information

Dr. Jinyuan (Stella) Sun Dept. of Electrical Engineering and Computer Science University of Tennessee Fall 2010

Dr. Jinyuan (Stella) Sun Dept. of Electrical Engineering and Computer Science University of Tennessee Fall 2010 CS 494/594 Computer and Network Security Dr. Jinyuan (Stella) Sun Dept. of Electrical Engineering and Computer Science University of Tennessee Fall 2010 1 Introduction to Cryptography What is cryptography?

More information

Authentication and Encryption: How to order them? Motivation

Authentication and Encryption: How to order them? Motivation Authentication and Encryption: How to order them? Debdeep Muhopadhyay IIT Kharagpur Motivation Wide spread use of internet requires establishment of a secure channel. Typical implementations operate in

More information

Overview of Cryptographic Tools for Data Security. Murat Kantarcioglu

Overview of Cryptographic Tools for Data Security. Murat Kantarcioglu UT DALLAS Erik Jonsson School of Engineering & Computer Science Overview of Cryptographic Tools for Data Security Murat Kantarcioglu Pag. 1 Purdue University Cryptographic Primitives We will discuss the

More information

Securing MANET Using Diffie Hellman Digital Signature Scheme

Securing MANET Using Diffie Hellman Digital Signature Scheme Securing MANET Using Diffie Hellman Digital Signature Scheme Karamvir Singh 1, Harmanjot Singh 2 1 Research Scholar, ECE Department, Punjabi University, Patiala, Punjab, India 1 Karanvirk09@gmail.com 2

More information

Service and Resource Discovery in Smart Spaces Composed of Low Capacity Devices

Service and Resource Discovery in Smart Spaces Composed of Low Capacity Devices Service and Resource Discovery in Smart Spaces Composed of Low Capacity Devices Önder Uzun, Tanır Özçelebi, Johan Lukkien, Remi Bosman System Architecture and Networking Department of Mathematics and Computer

More information

co Characterizing and Tracing Packet Floods Using Cisco R

co Characterizing and Tracing Packet Floods Using Cisco R co Characterizing and Tracing Packet Floods Using Cisco R Table of Contents Characterizing and Tracing Packet Floods Using Cisco Routers...1 Introduction...1 Before You Begin...1 Conventions...1 Prerequisites...1

More information

SY0-201. system so that an unauthorized individual can take over an authorized session, or to disrupt service to authorized users.

SY0-201. system so that an unauthorized individual can take over an authorized session, or to disrupt service to authorized users. system so that an unauthorized individual can take over an authorized session, or to disrupt service to authorized users. From a high-level standpoint, attacks on computer systems and networks can be grouped

More information

IPsec Details 1 / 43. IPsec Details

IPsec Details 1 / 43. IPsec Details Header (AH) AH Layout Other AH Fields Mutable Parts of the IP Header What is an SPI? What s an SA? Encapsulating Security Payload (ESP) ESP Layout Padding Using ESP IPsec and Firewalls IPsec and the DNS

More information

INTERNATIONAL JOURNAL OF PURE AND APPLIED RESEARCH IN ENGINEERING AND TECHNOLOGY

INTERNATIONAL JOURNAL OF PURE AND APPLIED RESEARCH IN ENGINEERING AND TECHNOLOGY INTERNATIONAL JOURNAL OF PURE AND APPLIED RESEARCH IN ENGINEERING AND TECHNOLOGY A PATH FOR HORIZING YOUR INNOVATIVE WORK AN OVERVIEW OF MOBILE ADHOC NETWORK: INTRUSION DETECTION, TYPES OF ATTACKS AND

More information

Security. Contents. S-72.3240 Wireless Personal, Local, Metropolitan, and Wide Area Networks 1

Security. Contents. S-72.3240 Wireless Personal, Local, Metropolitan, and Wide Area Networks 1 Contents Security requirements Public key cryptography Key agreement/transport schemes Man-in-the-middle attack vulnerability Encryption. digital signature, hash, certification Complete security solutions

More information

Prediction of DDoS Attack Scheme

Prediction of DDoS Attack Scheme Chapter 5 Prediction of DDoS Attack Scheme Distributed denial of service attack can be launched by malicious nodes participating in the attack, exploit the lack of entry point in a wireless network, and

More information

Cryptographic hash functions and MACs Solved Exercises for Cryptographic Hash Functions and MACs

Cryptographic hash functions and MACs Solved Exercises for Cryptographic Hash Functions and MACs Cryptographic hash functions and MACs Solved Exercises for Cryptographic Hash Functions and MACs Enes Pasalic University of Primorska Koper, 2014 Contents 1 Preface 3 2 Problems 4 2 1 Preface This is a

More information

Module 8. Network Security. Version 2 CSE IIT, Kharagpur

Module 8. Network Security. Version 2 CSE IIT, Kharagpur Module 8 Network Security Lesson 2 Secured Communication Specific Instructional Objectives On completion of this lesson, the student will be able to: State various services needed for secured communication

More information

Journal of Mobile, Embedded and Distributed Systems, vol. I, no. 1, 2009 ISSN 2067 4074

Journal of Mobile, Embedded and Distributed Systems, vol. I, no. 1, 2009 ISSN 2067 4074 Issues in WiFi Networks Nicolae TOMAI Faculty of Economic Informatics Department of IT&C Technologies Babes Bolyai Cluj-Napoca University, Romania tomai@econ.ubbcluj.ro Abstract: The paper has four sections.

More information

FlexiSec: A Configurable Link Layer Security Architecture for Wireless Sensor Networks

FlexiSec: A Configurable Link Layer Security Architecture for Wireless Sensor Networks Journal of Information Assurance and Security 4 (2009) 582-603 FlexiSec: A Configurable Link Layer Security Architecture for Wireless Sensor Networks Devesh Jinwala* 1, Dhiren Patel 2 and Kankar Dasgupta

More information

Key Management (Distribution and Certification) (1)

Key Management (Distribution and Certification) (1) Key Management (Distribution and Certification) (1) Remaining problem of the public key approach: How to ensure that the public key received is really the one of the sender? Illustration of the problem

More information

Preventing Resource Exhaustion Attacks in Ad Hoc Networks

Preventing Resource Exhaustion Attacks in Ad Hoc Networks Preventing Resource Exhaustion Attacks in Ad Hoc Networks Masao Tanabe and Masaki Aida NTT Information Sharing Platform Laboratories, NTT Corporation, 3-9-11, Midori-cho, Musashino-shi, Tokyo 180-8585

More information

Content Teaching Academy at James Madison University

Content Teaching Academy at James Madison University Content Teaching Academy at James Madison University 1 2 The Battle Field: Computers, LANs & Internetworks 3 Definitions Computer Security - generic name for the collection of tools designed to protect

More information

Compter Networks Chapter 9: Network Security

Compter Networks Chapter 9: Network Security Goals of this chapter Compter Networks Chapter 9: Network Security Give a brief glimpse of security in communication networks Basic goals and mechanisms Holger Karl Slide set: Günter Schäfer, TU Ilmenau

More information

GCM-SIV: Full Nonce Misuse-Resistant Authenticated Encryption at Under One Cycle per Byte. Yehuda Lindell Bar-Ilan University

GCM-SIV: Full Nonce Misuse-Resistant Authenticated Encryption at Under One Cycle per Byte. Yehuda Lindell Bar-Ilan University GCM-SIV: Full Nonce Misuse-Resistant Authenticated Encryption at Under One Cycle per Byte Shay Gueron Haifa Univ. and Intel Yehuda Lindell Bar-Ilan University Appeared at ACM CCS 2015 How to Encrypt with

More information

White paper. Testing for Wi-Fi Protected Access (WPA) in WLAN Access Points. http://www.veryxtech.com

White paper. Testing for Wi-Fi Protected Access (WPA) in WLAN Access Points. http://www.veryxtech.com White paper Testing for Wi-Fi Protected Access (WPA) in WLAN Access Points http://www.veryxtech.com White Paper Abstract Background The vulnerabilities spotted in the Wired Equivalent Privacy (WEP) algorithm

More information

APPLICATION NOTE. AVR2130: Lightweight Mesh Developer Guide. Atmel MCU Wireless. Features. Description

APPLICATION NOTE. AVR2130: Lightweight Mesh Developer Guide. Atmel MCU Wireless. Features. Description APPLICATION NOTE AVR2130: Lightweight Mesh Developer Guide Atmel MCU Wireless Features Atmel Lightweight Mesh stack specification and APIs Lightweight Mesh Software Development Kit (SDK) Description This

More information

Secure SCADA Communication Protocol Performance Test Results

Secure SCADA Communication Protocol Performance Test Results PNNL-17118 Secure SCADA Communication Protocol Performance Test Results M.D. Hadley K.A. Huston August 2007 Prepared for U.S. Department of Energy Office of Electricity Delivery and Energy Reliability

More information

1 Message Authentication

1 Message Authentication Theoretical Foundations of Cryptography Lecture Georgia Tech, Spring 200 Message Authentication Message Authentication Instructor: Chris Peikert Scribe: Daniel Dadush We start with some simple questions

More information

Network Security. Security of Wireless Local Area Networks. Chapter 15. Network Security (WS 2002): 15 Wireless LAN Security 1 Dr.-Ing G.

Network Security. Security of Wireless Local Area Networks. Chapter 15. Network Security (WS 2002): 15 Wireless LAN Security 1 Dr.-Ing G. Network Security Chapter 15 Security of Wireless Local Area Networks Network Security WS 2002: 15 Wireless LAN Security 1 IEEE 802.11 IEEE 802.11 standardizes medium access control MAC and physical characteristics

More information

Security Considerations for Intrinsic Monitoring within IPv6 Networks: Work in Progress

Security Considerations for Intrinsic Monitoring within IPv6 Networks: Work in Progress Security Considerations for Intrinsic Monitoring within IPv6 Networks: Work in Progress Alan Davy and Lei Shi Telecommunication Software&Systems Group, Waterford Institute of Technology, Ireland adavy,lshi@tssg.org

More information

Wireless Networks. Welcome to Wireless

Wireless Networks. Welcome to Wireless Wireless Networks 11/1/2010 Wireless Networks 1 Welcome to Wireless Radio waves No need to be physically plugged into the network Remote access Coverage Personal Area Network (PAN) Local Area Network (LAN)

More information

Overview. SSL Cryptography Overview CHAPTER 1

Overview. SSL Cryptography Overview CHAPTER 1 CHAPTER 1 Note The information in this chapter applies to both the ACE module and the ACE appliance unless otherwise noted. The features in this chapter apply to IPv4 and IPv6 unless otherwise noted. Secure

More information

ETHERNET ENCRYPTION MODES TECHNICAL-PAPER

ETHERNET ENCRYPTION MODES TECHNICAL-PAPER 1 ETHERNET ENCRYPTION MODES TECHNICAL-PAPER The CN series encryption platform is designed to secure information transmitted over a number of network protocols. The CN series encryptors secure Ethernet

More information

APPENDIX 1 USER LEVEL IMPLEMENTATION OF PPATPAN IN LINUX SYSTEM

APPENDIX 1 USER LEVEL IMPLEMENTATION OF PPATPAN IN LINUX SYSTEM 152 APPENDIX 1 USER LEVEL IMPLEMENTATION OF PPATPAN IN LINUX SYSTEM A1.1 INTRODUCTION PPATPAN is implemented in a test bed with five Linux system arranged in a multihop topology. The system is implemented

More information

Talk announcement please consider attending!

Talk announcement please consider attending! Talk announcement please consider attending! Where: Maurer School of Law, Room 335 When: Thursday, Feb 5, 12PM 1:30PM Speaker: Rafael Pass, Associate Professor, Cornell University, Topic: Reasoning Cryptographically

More information

Security in IEEE 802.11 WLANs

Security in IEEE 802.11 WLANs Security in IEEE 802.11 WLANs 1 IEEE 802.11 Architecture Extended Service Set (ESS) Distribution System LAN Segment AP 3 AP 1 AP 2 MS MS Basic Service Set (BSS) Courtesy: Prashant Krishnamurthy, Univ Pittsburgh

More information

Request for Comments: 2773. Category: Experimental NSA February 2000

Request for Comments: 2773. Category: Experimental NSA February 2000 Network Working Group Request for Comments: 2773 Updates: 959 Category: Experimental R. Housley P. Yee SPYRUS W. Nace NSA February 2000 Encryption using KEA and SKIPJACK Status of this Memo This memo defines

More information

CrashPlan Security SECURITY CONTEXT TECHNOLOGY

CrashPlan Security SECURITY CONTEXT TECHNOLOGY TECHNICAL SPECIFICATIONS CrashPlan Security CrashPlan is a continuous, multi-destination solution engineered to back up mission-critical data whenever and wherever it is created. Because mobile laptops

More information

Your 802.11 Wireless Network has No Clothes

Your 802.11 Wireless Network has No Clothes Your 802.11 Wireless Network has No Clothes William A. Arbaugh Narendar Shankar Y.C. Justin Wan Department of Computer Science University of Maryland College Park, Maryland 20742 March 30, 2001 Abstract

More information

Security (II) ISO 7498-2: Security Architecture of OSI Reference Model. Outline. Course Outline: Fundamental Topics. EE5723/EE4723 Spring 2012

Security (II) ISO 7498-2: Security Architecture of OSI Reference Model. Outline. Course Outline: Fundamental Topics. EE5723/EE4723 Spring 2012 Course Outline: Fundamental Topics System View of Network Security Network Security Model Security Threat Model & Security Services Model Overview of Network Security Security Basis: Cryptography Secret

More information

Chapter 3. Network Domain Security

Chapter 3. Network Domain Security Communication System Security, Chapter 3, Draft, L.D. Chen and G. Gong, 2008 1 Chapter 3. Network Domain Security A network can be considered as the physical resource for a communication system. This chapter

More information

A NOVEL RESOURCE EFFICIENT DMMS APPROACH

A NOVEL RESOURCE EFFICIENT DMMS APPROACH A NOVEL RESOURCE EFFICIENT DMMS APPROACH FOR NETWORK MONITORING AND CONTROLLING FUNCTIONS Golam R. Khan 1, Sharmistha Khan 2, Dhadesugoor R. Vaman 3, and Suxia Cui 4 Department of Electrical and Computer

More information

A very short history of networking

A very short history of networking A New vision for network architecture David Clark M.I.T. Laboratory for Computer Science September, 2002 V3.0 Abstract This is a proposal for a long-term program in network research, consistent with the

More information

Authentication requirement Authentication function MAC Hash function Security of

Authentication requirement Authentication function MAC Hash function Security of UNIT 3 AUTHENTICATION Authentication requirement Authentication function MAC Hash function Security of hash function and MAC SHA HMAC CMAC Digital signature and authentication protocols DSS Slides Courtesy

More information

ACHILLES CERTIFICATION. SIS Module SLS 1508

ACHILLES CERTIFICATION. SIS Module SLS 1508 ACHILLES CERTIFICATION PUBLIC REPORT Final DeltaV Report SIS Module SLS 1508 Disclaimer Wurldtech Security Inc. retains the right to change information in this report without notice. Wurldtech Security

More information

Security & Trust in Wireless Sensor Networks

Security & Trust in Wireless Sensor Networks Security & Trust in Wireless Sensor Networks Theodore Zahariadis Ultra-wide-band Sensor Node Ultra small sensor node The smallest UW sensor node in the world: 10mm 10mm 10mm On board temperature sensor

More information

Network Security [2] Plain text Encryption algorithm Public and private key pair Cipher text Decryption algorithm. See next slide

Network Security [2] Plain text Encryption algorithm Public and private key pair Cipher text Decryption algorithm. See next slide Network Security [2] Public Key Encryption Also used in message authentication & key distribution Based on mathematical algorithms, not only on operations over bit patterns (as conventional) => much overhead

More information

MoteSec-Aware: A Practical Secure Mechanism for Wireless Sensor Networks

MoteSec-Aware: A Practical Secure Mechanism for Wireless Sensor Networks IEEE TRANSACTIONS ON WIRELESS COMMUNICATIONS, VOL. 12, NO. 6, JUNE 213 2817 MoteSec-Aware: A Practical Secure Mechanism for Wireless Sensor Networks Yao-Tung Tsou, Chun-Shien Lu, Member, IEEE, and Sy-Yen

More information

1 Construction of CCA-secure encryption

1 Construction of CCA-secure encryption CSCI 5440: Cryptography Lecture 5 The Chinese University of Hong Kong 10 October 2012 1 Construction of -secure encryption We now show how the MAC can be applied to obtain a -secure encryption scheme.

More information

13 Virtual Private Networks 13.1 Point-to-Point Protocol (PPP) 13.2 Layer 2/3/4 VPNs 13.3 Multi-Protocol Label Switching 13.4 IPsec Transport Mode

13 Virtual Private Networks 13.1 Point-to-Point Protocol (PPP) 13.2 Layer 2/3/4 VPNs 13.3 Multi-Protocol Label Switching 13.4 IPsec Transport Mode 13 Virtual Private Networks 13.1 Point-to-Point Protocol (PPP) PPP-based remote access using dial-in PPP encryption control protocol (ECP) PPP extensible authentication protocol (EAP) 13.2 Layer 2/3/4

More information

Computer Networks - CS132/EECS148 - Spring 2013 --------------------------------------------------------------------------

Computer Networks - CS132/EECS148 - Spring 2013 -------------------------------------------------------------------------- Computer Networks - CS132/EECS148 - Spring 2013 Instructor: Karim El Defrawy Assignment 5 Deadline : May 30th 9:30pm (hard and soft copies required) --------------------------------------------------------------------------

More information

Supporting Document Mandatory Technical Document. Evaluation Activities for Stateful Traffic Filter Firewalls cpp. February-2015. Version 1.

Supporting Document Mandatory Technical Document. Evaluation Activities for Stateful Traffic Filter Firewalls cpp. February-2015. Version 1. Supporting Document Mandatory Technical Document Evaluation Activities for Stateful Traffic Filter Firewalls cpp February-2015 Version 1.0 CCDB-2015-01-002 Foreword This is a supporting document, intended

More information